Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 09:27

General

  • Target

    Invoice-pdf.exe

  • Size

    361KB

  • MD5

    04707a5d98749041c7a334c9fd5197de

  • SHA1

    c109facbc0d1adcd06c2f0f7f1619fe09c9ea173

  • SHA256

    dbeb0eff645a95950db00e804ee3b64d6e779bdf0f1979ebf0c1710471b9c94c

  • SHA512

    a2f6dd2317477f0c7a93edddcf10b8bb211a75a34e70b92caa5d08342e82a57fe69a46eea232416c6af147d71fcff6172e41dbf57b37c96329e06228dce6705a

  • SSDEEP

    6144:X2b0HXNs1UYXs2M3dLkir563KIWIEu73ndFrWRyZv3enCx2xzwT7SkOtpQ39F:/y1ZXs2K7rAhdEmNFiwGCxpH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\Invoice-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2988

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1776-17-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1776-1-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1776-2-0x00000000048F0000-0x0000000004930000-memory.dmp
    Filesize

    256KB

  • memory/1776-7-0x0000000000480000-0x0000000000481000-memory.dmp
    Filesize

    4KB

  • memory/1776-0-0x00000000010A0000-0x0000000001100000-memory.dmp
    Filesize

    384KB

  • memory/2988-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2988-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2988-18-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2988-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2988-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2988-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2988-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2988-5-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2988-4-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2988-19-0x0000000001040000-0x0000000001080000-memory.dmp
    Filesize

    256KB

  • memory/2988-20-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2988-21-0x0000000001040000-0x0000000001080000-memory.dmp
    Filesize

    256KB